#Kerberoasting
Kerberos Abuse Indicators

Watch for:
→ Ticket-granting service requests spike
→ Base64 blobs in logs
→ Unusual service principal names
→ High volume TGS requests from single host (Kerberoasting pattern)

✅Attackers love credentials.
✅Defenders love telemetry.
November 6, 2025 at 6:01 PM
Voleur is an assume breach active directory box from HackTheBox. It has lots of passwords, deleted user recovery, DPAPI, targeted kerberoasting, and hashes from registry hives.
HTB: Voleur
Voleur is an active directory box that starts with assume breach credentials. I’ll find an Excel notebook with credentials and get a shell. I’ll find a deleted user and switch to a service account to recover it. That user can access an SMB share with a user’s home directory backup, where I’ll find DPAPI encrypted credentials. I’ll recover those, getting access to an SSH key that provides access to a WSL instance. There I’ll find registry hive backups where I can dump the administrator hash.
0xdf.gitlab.io
November 1, 2025 at 3:40 PM
Новый подход к обнаружению атак Kerberoasting: современные методы борьбы с десятилетней проблемой

https://kripta.biz/posts/F225B661-4C48-43F9-B394-CA1831DE5EBE
October 30, 2025 at 6:49 PM
破解Kerberoasting攻击:革新检测方法应对长期网络威胁

https://qian.cx/posts/2F548315-DE34-45F2-9D46-BE41443C7281
October 30, 2025 at 6:49 PM
The Modern AD Red Teamer’s Arsenal: Beyond Kerberoasting and Golden Tickets

Introduction: Active Directory remains the cornerstone of enterprise identity management, making it a prime target for adversaries. The Certified Active Directory Red Team Specialist (AD-RTS) course by CyberWarFare Labs…
The Modern AD Red Teamer’s Arsenal: Beyond Kerberoasting and Golden Tickets
Introduction: Active Directory remains the cornerstone of enterprise identity management, making it a prime target for adversaries. The Certified Active Directory Red Team Specialist (AD-RTS) course by CyberWarFare Labs demonstrates how attack surfaces have evolved beyond traditional techniques to include certificate services, virtualization platforms, and web application vulnerabilities. Learning Objectives: Master advanced AD certificate services exploitation for persistence and privilege escalation…
undercodetesting.com
October 19, 2025 at 8:11 PM
How weak passwords and other failings led to catastrophic breach of Ascension A deep-dive into Active Directory and how "Kerberoasting" breaks it wide open.

Interest | Match | Feed
Origin
arstechnica.com
October 16, 2025 at 10:41 PM
The Kerberoasting Blind Spot: Why Your AES Hashes Aren’t Cracking and How to Fix It

Introduction: Kerberoasting remains a prevalent attack technique where attackers extract service account Ticket Granting Service (TGS) tickets from Active Directory to crack them offline. However, a critical…
The Kerberoasting Blind Spot: Why Your AES Hashes Aren’t Cracking and How to Fix It
Introduction: Kerberoasting remains a prevalent attack technique where attackers extract service account Ticket Granting Service (TGS) tickets from Active Directory to crack them offline. However, a critical attribute mismatch can cause standard tools to fail silently, generating uncrackable hashes and creating a false sense of security for both attackers and defenders. Learning Objectives: Understand the technical root cause of AES Kerberoasting failures involving UPN and sAMAccountName mismatches.
undercodetesting.com
October 11, 2025 at 3:19 PM
TombWatcher from HackTheBox is an assume breach Windows AD box. BloodHound shows a path abusing targeted Kerberoasting, GMSA, password change, and shadow creds. Then there's AD Recycle Bin and ESC15.
HTB: TombWatcher
TombWatcher is an assume breach active directory box. I’ll use BloodHound to find a path to another user with targeted Kerberoasting, GMSA, ForceChangePassword, and a shadow credential. This user has access to the AD Recycle Bin, where I’ll recover an old ADCS admin account. I’ll use that account to exploit ESC15 to get Administrator access.
0xdf.gitlab.io
October 11, 2025 at 3:00 PM
📌 Kerberoasting targets Active Directory by exploiting Kerberos TGS to crack encrypted passwords offline. #CyberSecurity #Kerberoasting https://tinyurl.com/2dbdeakm
Kerberoasting
Kerberoasting is a post-exploitation technique used by attackers to gain privileged access to Active...
tinyurl.com
October 4, 2025 at 10:10 PM
9️⃣ Service accounts are your Achilles heel

Weak or rarely rotated passwords make them easy targets for Kerberoasting.

Service ticket = encrypted blob = offline brute force = creds.

✅ Rotate service account passwords and avoid privilege creep.
October 2, 2025 at 2:11 PM
SSO
サーバにエージェントソフトを入れる
リバースプロキシ
プロキシによる代理認証
kerberos認証
IDフェデレーション(ドメインを越えた認証・認可情報の引継ぎ、SAML、OAuth2.0、OIDC
Kerberos認証
レルム内の各プリンシパルがKDCのAS(認証サーバ)で認証を受けるとTGT(チケットを貰うためのチケット)を貰える→TGS(Ticket Granting Server)にTPTを示してサービスに対応するST(サービスチケット)を貰う→STを示してログイン
Pass the Ticket→TGTを窃取
kerberoasting→オフラインでTGTからパスワード解析
September 30, 2025 at 1:47 PM
@matthew_d_green from Johns Hopkins University on #microsoft #ActiveDirectory:
https://blog.cryptographyengineering.com/2025/09/10/kerberoasting/

"But there’s also another class of #vulnerabilities: these are the ones that can’t possibly exist in important production software, because there’s […]
Original post on graz.social
graz.social
September 28, 2025 at 9:53 AM
Wouldn't it have a lot more power and weight, if Kerberoasting, pass-the-hash gaps, BadSuccessor lingering primitives came from MS with an honest contextualization over the "problem mostly solved" narratives we get now&historically? Who has more weight to inform the public? MS or a rando researcher?
September 28, 2025 at 5:11 AM
Kerberoasting Exposed: How a Single PowerShell Command Can Unlock Your Active Directory

Introduction: In the complex landscape of Active Directory (AD) security, a seemingly minor misconfiguration can lead to a full domain compromise. Kerberoasting is a pervasive attack technique that exploits…
Kerberoasting Exposed: How a Single PowerShell Command Can Unlock Your Active Directory
Introduction: In the complex landscape of Active Directory (AD) security, a seemingly minor misconfiguration can lead to a full domain compromise. Kerberoasting is a pervasive attack technique that exploits service accounts to extract crackable credentials, and it all begins with the enumeration of Service Principal Names (SPNs). This article provides a technical deep dive into identifying vulnerable accounts and hardening your environment against this stealthy threat.
undercodetesting.com
September 27, 2025 at 10:26 PM
I do think that Ascension and others that get roasted like this do need to take some accountability though. I'd be willing to bet Kerberoasting was raised in one if not multiple pentest reports prior to the breach, but they chose not to do anything about it.
Analysis of a Ransomware Breach

aff-wg.org/2025/09/26/a...

Breach analysis? Breach intelligence? Industry critique? Fee-only ransomware negotiator? 100% efficacy? The story of how Microsoft worked an old problem, fucked it up, we malign the guy who told us, they fixed it, and it wasn't fixed? PtH?
September 27, 2025 at 10:25 AM
Ascension breach! Weak passwords & Kerberoasting. Cybersecurity crucial! #DataBreach #Cybersecurity #Ascension #Passwords #InfoSec #Healthcare #Privacy #Risk
Video
Ascension, a major healthcare provider, suffered a massive data breach due to weak passwords and Kerberoasting attacks. Expert Tim Medin reveals how simple oversights can compromise even large organizations. Learn about the urgent need for stronger cybersecurity measures. #DataBreach #Cybersecurity #Ascension #Kerberoasting #PasswordSecurity Published 2025-09-25 Tools used for generation Text Gemini Narator Azure TTS Clips Pexel Rendering Remotion
www.youtube.com
September 25, 2025 at 10:37 AM
Kerberoasting Unlocked: How Attackers Steal Service Passwords from Your Active Directory

Introduction: Kerberoasting is a pervasive attack technique targeting Microsoft's Kerberos authentication protocol in Active Directory environments. By exploiting the very tickets designed for secure service…
Kerberoasting Unlocked: How Attackers Steal Service Passwords from Your Active Directory
Introduction: Kerberoasting is a pervasive attack technique targeting Microsoft's Kerberos authentication protocol in Active Directory environments. By exploiting the very tickets designed for secure service access, attackers can offline-crack service account passwords, often leading to significant domain compromise. This article deconstructs the attack from both offensive and defensive perspectives, providing the commands and knowledge needed to understand, simulate, and defend against it.
undercodetesting.com
September 24, 2025 at 7:45 AM
🤞 please don't be Kerberoasting please don't be Kerberoasting 🤞
September 22, 2025 at 11:15 PM
Here's what troubles me: the Kerberoasting vulnerability has been public knowledge since 2014. I understand the complexity—secure-by-default breaks legacy medical equipment. But when backward compatibility enables attacks that threaten patient safety, aren't we optimizing for the wrong things?
September 22, 2025 at 2:02 PM
The initial infection—malware from a Bing search result—was just the opening move. The real devastation came from "Kerberoasting" attacks against Ascension's Active Directory, exploiting Microsoft's insecure defaults. For three months, attackers moved undetected through the network.
September 22, 2025 at 2:02 PM
In September 2025 a senator urged the FTC to probe Microsoft after a Kerberoasting breach detected on May 8 2025 that exposed 5.6 million patient records at 140 Ascension hospitals. https://getnews.me/weak-passwords-and-kerberoasting-fueled-ascensions-ransomware-breach/ #kerberoasting #ascension
September 19, 2025 at 4:58 PM
**Summary:**
A ransomware breach at Ascension was caused by weak passwords and a Kerberoasting exploit in Microsoft's Active Directory, prompting an FTC investigation into security failures.
September 19, 2025 at 8:10 AM